Detecting Rogues from the wired side

From: kuffya@gmail.com
Date: Thu Jul 13 2006 - 07:40:27 EDT


('binary' encoding is not supported, stored as-is) Hi list,

The client has got a huge network to be audited for Rogue Access Points...the timeframes are tight so we're going to work on the wired side, only, and I've been wondering how to do this more effectively.I have identified two options:

- Run a 'customized' version of nmap to include only the Wireless AP signatures in the fingerprint database and investigate on any devices that are different makes & models from the ones 'officially endorsed'
- Acquire a copy of RAPIDS from Airwave.com... which is supposed to do just that, and has a large databaase of Wireless Vendor Fingerprints. Has anyone used it or do you have any alternative products to suggest?

I'm looking forward to your thoughts, folks.

Many thanks, once again
Stelios
  

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:56:15 EDT